News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Top malware: Qbot resurrected in December
Top malware: Qbot resurrected in December

In December 2023, Nanocore was at number one on the malware charts, Qbot was back and the most frequently attacked industry was education and research, ahead of healthcare. Check Point® Software Technologies has released its December 2023 Global Threat Index. This month, the Qbot malware was used by hackers as part of a phishing attack targeting businesses in the hospitality industry. In the campaign, hackers impersonated the US Internal Revenue Service (IRS) and sent fraudulent emails with PDF attachments containing embedded URLs and containing a Microsoft installer...

Read more

Qakbot continues to actively defy smashed network
B2B Cyber ​​Security ShortNews

As new threat intelligence findings from Cisco Talos show, the threat actor (affiliates) behind the Qakbot malware remains active and has been running a campaign again since the beginning of August 2023. In the campaign, they spread the ransomware “Ransom Knight” and the backdoor “Remcos” via phishing emails. What's special: the Qakbot infrastructure was confiscated by the FBI at the end of August. Nevertheless, the campaign, which was launched at the beginning of August, continues. This suggests that the law enforcement action may not have impacted the Qakbot operators' spam sending infrastructure, but only their command and control (C2) servers. Qakbot uses other distribution channels…

Read more

Malware: These are the current leaders
Malware: These are the current leaders

In the Global Threat Index for August 2023, Formbook was the most widespread malware in Germany, followed by CloudEyE and Qbot. Across the Atlantic, the FBI announced a significant victory in its global operation against the Qbot (also known as Qakbot) in August. In “Operation Duck Hunt,” the FBI took control of the botnet, removed the malware from infected devices, and identified a significant number of affected devices Qbot declines significantly Qbot evolved into a malware delivery service responsible for various cybercriminal activities, including ransomware -attacks, used...

Read more

FBI vs. Qakbot network: smashed or just paralyzed?
FBI vs. Qakbot network: smashed or just paralyzed?

On August 29, 2023, the US FBI announced that it had dismantled the multinational cyber hacking and ransomware operation Qakbot, or Qbot. After Hive, Emotet or Zloader, QakBot has now been hit. But is the botnet destroyed and the ransomware unusable or just paralyzed, as was the case with Emotet? The Qakbot malware infected victims via spam emails containing fraudulent attachments and links. It also served as a platform for ransomware operators. Once the victim's computer was cracked, it became part of the larger Qakbot bot network, which...

Read more

Malware Report: This is what hackers are targeting
Malware Report: This is what hackers are targeting - Photo by Michael Geiger on Unsplash

The new Global Threat Index for July 2023 shows which sectors were particularly heavily attacked: The new number 1 is utilities. Right behind it is the transport sector and then, how far up the list, are the software providers. The top 3 most attacked sectors in Germany have changed completely compared to June: Utilities took first place in July, followed by transport and software providers. Malware Formbook still hyperactive Malware Formbook took first place again this month. That puts the Infostealer ahead of Guloader, who claims second place. Qbot…

Read more

Blocked macros: Attackers find new ways
Blocked macros: Attackers find new ways

Since Microsoft has now blocked all macros by default, cyber attackers have been looking for new ways - and they find them. Security researchers from Proofpoint observed this and were able to gain insights into the behavior of cybercriminals. These warps are largely due to Microsoft now blocking macros by default. All players in the cybercriminal food chain - from the small, inexperienced hacker to the most experienced cybercriminals executing large-scale ransomware attacks - are therefore forced to adapt the way they work. No macros? There are other ways! Proofpoint's security researchers were able to gain valuable insights into the changing behavior of cybercriminals...

Read more

Banking Trojan Qbot: new wave of attacks
Kaspersky_news

With the help of a new wave of attacks with infected PDFs, the banking Trojan Qbot wants to spread further. Companies in particular often get the infected files delivered to their mailbox. The phishing campaign also spreads via German-language malicious files. Kaspersky experts detected a new wave of Qbot malware activity earlier this month. It targets business users and is distributed via malicious spam email campaign. The cybercriminals use advanced social engineering techniques for their project: they intercept existing e-mail correspondence and forward malicious PDF attachments within the conversation. To date, Kaspersky solutions have received more than 5.000 such emails...

Read more

Top malware in Q1-2023: Qbot, Formbook, Emotet
Top malware in Q1-2023: Qbot, Formbook, Emotet

Check Point's Spring 2023 Global Threat Index shows Qbot, Formbook, and Emotet malware as the most threatening, HTTP Headers Remote Code Execution vulnerability on the rise, and retail as an industry most under attack. Check Point has published its Global Threat Index for January 2023. Qbot, a sophisticated Trojan that steals banking information and keystrokes, remains at the top. Emotet slips to third place in Germany. With regard to sectors and areas, retail was attacked in Germany in particular. Maya Horowitz, VP Research at...

Read more

QBot: New Wave of Activity Targets Enterprises 
Kaspersky_news

After a hiatus, a malicious email campaign is back targeting businesses with the dangerous QBot malware. Kaspersky has identified a new wave of activity affecting more than 1.500 users since September 28, 2022. The most frequently attacked countries with QBot on companies include the USA with 193 affected users, followed by Italy with 151 affected users, Germany with 93 affected users and India with 74 affected (as of October 4, 2022). Austria and Switzerland are also affected with 17 and 14 cases respectively. Kaspersky has so far more than 400…

Read more

More protection against Emotet and Qbot malware
More protection against Emotet and Qbot malware

Malicious spam campaigns targeting businesses increase tenfold in a month, spreading Qbot and Emotet malware. Instead of 3.000 emails, 30.000 infected emails were now intercepted. Time to protect yourself. Kaspersky experts have observed a significant increase in complex spam emails targeting organizations in different countries. The number of these malicious emails increased from around 3000 in February 2022 to around 30.000 in March 2022. So far, malicious emails in English and almost all other European languages ​​have been detected. How Cyber ​​Criminals Infect Their Victims' Devices Cyber ​​criminals appear to be monitoring active email correspondence about business…

Read more